Block Ciphers for the Iot – SIMON, SPECK, KATAN, LED, TEA, PRESENT, and SEA Compared
Total Page:16
File Type:pdf, Size:1020Kb
Block ciphers for the IoT { SIMON, SPECK, KATAN, LED, TEA, PRESENT, and SEA compared Michael Appel1, Andreas Bossert1, Steven Cooper1, Tobias Kußmaul1, Johannes L¨offler1, Christof Pauer1, and Alexander Wiesmaier1;2;3 1 TU Darmstadt 2 AGT International 3 Hochschule Darmstadt Abstract. In this paper we present 7 block cipher algorithms Simon, Speck, KATAN, LED, TEA, Present and Sea. Each of them gets a short introduction of their functions and it will be examined with regards to their security. We also compare these 7 block ciphers with each other and with the state of the art algorithm the Advanced Encryption Standard (AES) to see how efficient and fast they are to be able to conclude what algorithm is the best for which specific application. Keywords: Internet of things (IoT); lightweight block ciphers; SIMON; SPECK; KATAN; LED; TEA; PRESENT; SEA 1 Introduction In modern IT The Internet of Things(IoT) is one of the most recent topics. Through the technical progress the internet has increasingly moving into our daily lives. More and more devices get functions to go online interconnect with each other and send and receive data. The increasingly smaller and cheaper expectant electronic control and communication components were installed in particular in recent years, increasingly in things of daily life. Typical fields of application are for example home automation, Security technology in the private or business environment as well as the supporting usage in the industry [1]. Be- cause of the very high price sensitivity in this environment the focus is set on the efficiency of the used programs and algorithms. Requires an optimized algorithm for example just the half on computing time and memory, it is accordingly pos- sible to use cheaper hardware. Extrapolated to the produced number of units a considerable amount can be saved or the IoT technology can be built in accord- ingly cheaper things. Due to the growing integration of technology in the daily life and inevitably into the highly personal sphere, the claim of confidentiality and security on the collected data and the networked devices is increasing. It is very important to be sure that these connections are secure but also efficient. The state of the art block cipher AES cannot be used for these low-end devices such as RFID tags or sensor networks because they are often very small, have less computing power or have to be very power saving. So we have very con- strained environments. Against this background particularly efficient algorithms have been developed, which are partly specially adapted to the used hardware. Our 7 block ciphers had been developed to fulfil these constraints. KATAN, LED, SIMON and PRESENT have been optimized for performance on hard- ware devices and SPECK, SEA and TEA for performance in software. At the comparison section we will see how good they fulfil these goals. We organize this paper as follows: In Section 2 we have a short overview of fur- ther related works which also concerned about our 7 algorithms. In section 3 some attack procedures on block ciphers are explained. Section 4, 5, 6, 7, 8, 9 presents SIMON, SPECK, KATAN, LED, TEA, PRESENT and SEA. How they work, the different variants and possible attacks against them. In Section 10 the block ciphers are compared with each other under performance and efficiency points as well as with AES aspects. Section 11 gives a short conclusion. 2 Related Work There is a growing number of low-cost cryptography and a number of papers dealing with their comparison. The Paper from [2] Compact Implementation and Performance Evaluation of Block Ciphers in ATtiny Devices [3] tries to build a uniform comparison platform by using the ATMEL ATtiny45. 4 [3] implement 12 block ciphers including AES, DESL, HEIGHT, IDEA, KASUMI, KATAN, KLEIN, mCrypton, NOEKEON, PRESENT, SEA and TEA on that platform and published the source code as open source. This should serve as a better com- parison platform for the future. There is also work done that compares not only block ciphers among each other. [3] covers block ciphers and stream ciphers. For the comparison, they focus on key bits, block bits, cycles per block, throughput at 100 kHz and the area in gate equivalents the algorithm needs for implemen- tation. They split the algorithms they compared into two groups, hardware and software oriented ciphers. [4] focused mainly on stream ciphers in their work Hardware results for selected stream cipher candidates[4]. In the area of SIMON and SPECK there exist two similar papers The SIMON and SPECK Families of Lightweight Block Ciphers [5] and SIMON and SPECK: Block Ciphers for the Internet of Things [6]. The papers explains how the al- gorithm works, it contains many performance comparisons on constrained plat- forms and it describes many security aspects. A few of the comparisons were used in this paper too. One paper which compares KATAN with other lightweight block ciphers is the pa- per Katan and ktantan - a family of small and efficient hardware-oriented block ciphers [7] from the designers of KATAN . It explains what are the difference be- tween KATAN and several existing block ciphers and compares them. The paper Modellbildung in der algebraischen kryptoanalyse [8] handles among other about different attacks on KATAN and compares them with each other. Furthermore 4 http://www.atmel.com/devices/attiny45.aspx does it explain how KATAN is designed and explains a new algebraic attack which is better than any other known algebraic attacks. In the area of TEA and LED there exist many papers which also deal with these algorithms from different points of view. First to call are the papers which generally deal with these encryption methods. They each illustrate one of the al- gorithms and concentrate on certain properties in different detail degrees. For the Tiny Encryption Algorithm (TEA) the following papers are cited as examples: TEA, a Tiny Encryption Algorithm[9], Tiny Encryption Algorithm (TEA)[10] and The Tiny Encryption Algorithm (TEA)[11] Another relevant group are the papers which have a special focus on the light- ness and therefore the suitability of TEA in very small, computationally weak and cheaper Hardware. Here are specially the papers: Design and Implemen- tation of Low Power Hardware Encryption for Low Cost Secure RFID Using TEA[12] and Hardware Implementation of a TEA-Based Lightweight Encryp- tion for RFID Security [13] to call. At last we have the papers which consider XTEA under the security aspects and describe vulnerabilities and possible attacks. These include inter alia the follow- ing: Related-key rectangle attack on 36 rounds of the XTEA block cipher[14] and Meet-in-the-Middle Attacks on Reduced-Round XTEA[15]. 3 Attacks In this section different types of attacks on block ciphers will be shortly de- scribed. These attacks play a more or less important role for the in this paper handled ciphers and will be taken up again in the security section. The attacks are: brute-force, linear cryptanalysis, algebraic cryptanalysis, differential crypt- analysis, related-key attacks, meet-in-the-middle attacks, side-channel attacks and combinations of these methods. Brute-force. A brute-force attack tests systematically all possible keys on the cypher text. It is assumed that the attacker don't have any prior knowledge about the keys that are more probably than other keys. This type of attack is often from minor importance because it is uneconomical to decrypt the cypher text with all possible keys. The complexity of a brute-force attack act as reference for other attacks. Linear cryptanalysis This attack requires a known-plaintext attacker ahead, i.e. the attacker knows the relative cipher text to a certain plaintext. The idea of the attack is to find linear equations for parts or. single operations of the cypher. The equations try to determine plain text bits, cipher text bits and key 1 bits pairs with a better probability than 2 . For these attacks it is an important performance factor how many plaintext ciphertext pairs are needed. Algebraic cryptanalysis This attack has the same objective as the linear cryptanalysis, but instead of only linear equations also polynomial equations of any degree can be used. An often problem in this context is there is no exact complexity and because of that it is necessary to use other metrics like runtime on a specific test environment. Differential cryptanalysis. The differential cryptanalysis is a chosen-plaintext attack, i.e. the attacker can encrypt a chosen plaintext. To accomplish the at- tack pairs (∆X; ∆Y ) are compared, whereby ∆X and ∆Y are in each case the difference (e.g. XOR) of two values, e.g. the difference of two inputs and outputs of the algorithm. Goal of this analysis is to classify certain keys more likely. Related-key attack. At a related-key attack it is assumed that the attacker knows not only the cipher text of the originally keys K but also the decryption with key K0 which are derived from K i.e. K0 = f(K). Meet-in-the-middle attacks (MITM). MITM attacks assume at least one known pair of plain- and cipher text (known- or. Chosen-plaintext). At the first step the attacker tries to filter keys i.e. the key space is limited. At the second step the right key is searched using brute-force or another attack. More details about this attack technique can be found for example in Takanori Isobe and Kyoki Shibutanii[16]. Side-channel attacks. A side-channel attack doesn't attack the algorithm it- self but the physical implementation. The attacker tries for example of the du- ration or the power consumption of certain operations to infer information.